Side-channel attacks and countermeasures on intel SGXSGX 환경에서 부채널 공격과 방어에 관한 연구

Cited 0 time in webofscience Cited 0 time in scopus
  • Hit : 305
  • Download : 0
DC FieldValueLanguage
dc.contributor.advisorKang, Brent Byung Hoon-
dc.contributor.advisor강병훈-
dc.contributor.authorKim, Deokjin-
dc.date.accessioned2021-05-11T19:39:13Z-
dc.date.available2021-05-11T19:39:13Z-
dc.date.issued2019-
dc.identifier.urihttp://library.kaist.ac.kr/search/detail/view.do?bibCtrlNo=871504&flag=dissertationen_US
dc.identifier.urihttp://hdl.handle.net/10203/283329-
dc.description학위논문(박사) - 한국과학기술원 : 정보보호대학원, 2019.8,[vi, 61 p. :]-
dc.description.abstractThe introduction of Intel Software Guard Extension (SGX) for the trusted execution environment prompted security researchers to verify its effectiveness. Since Intel SGX is designed to provide confidentiality and integrity to an application even if the underlying system is compromised, various side-channel attacks by privileged attackers have been studied. One of the frequently discussed attacks against SGX is the side-channel attack by gathering page faults (controlled-channel attack). Owing to SGX’s hardware features, the faulting address of the enclave (a secure region) memory is page-masked. Therefore, both the controlled-channel attack and the defenses of SGX are built under the assumption that an attacker observes the memory access attempts of the target enclave code with page-granularity. Van Bulck et al. recently demonstrated a controlled-channel attack technique which negates the prior assumption of page-granularity by using high-frequency interrupts. However, side-channel attacks still require a static analysis of the target enclave code. In this dissertation, I explain various side-channel attacks on SGX and introduce a novel class of attack that stems from the reduced controlled-channel granularity, i.e., Version IDentification attack (VID). The goal of the VID attack is identifying the detailed code information inside SGX enclave by analyzing the fine-grained SGX controlled-channel without the target enclave code. According to experiments, the VID attack can be used to identify information such as version, algorithm, and library type of cryptographic functions in the target enclave without its static analysis. Therefore, attackers can use the acquired information to prepare for next-stage attacks. To protect enclave memory from side-channel attacks, I design and implement SGX-LEGO, an automated system that adopts execution polymorphism to the SGX enclave code. Previous defense approaches against controlled-channel attacks can be broadly categorized into two types: (i) disclosing the fault information and (ii) making the monitored fault information useless. SGX-LEGO uses the latter approach by permuting the memory access sequence at the instruction level. In SGX-LEGO design, I leverage the concept of code-reuse programming to overcome the implementation challenges regarding SGX page management. In the evaluation, I demonstrate the efficacy of SGX-LEGO in security perspective and explain its performance. The results show that it causes a relatively small overhead compared to the previous related works. Because it is compatible with the standard Intel SGX SDK, it can be utilized to protect SGX enclaves against various side-channel attacks without any additional H/W or S/W support.-
dc.languageeng-
dc.publisher한국과학기술원-
dc.subjectTrusted execution environment▼aside-channel attack▼apage fault▼areturn oriented programming▼aintel SGX-
dc.subject신뢰 실행 환경▼a부채널 공격▼a페이지 폴트▼a반환 지향형 프로그래밍▼a인텔 SGX-
dc.titleSide-channel attacks and countermeasures on intel SGX-
dc.title.alternativeSGX 환경에서 부채널 공격과 방어에 관한 연구-
dc.typeThesis(Ph.D)-
dc.identifier.CNRN325007-
dc.description.department한국과학기술원 :정보보호대학원,-
dc.contributor.alternativeauthor김덕진-
Appears in Collection
IS-Theses_Ph.D.(박사논문)
Files in This Item
There are no files associated with this item.

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0